Analysis

  • max time kernel
    100s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    17-06-2022 07:04

General

  • Target

    2c087bb64cb5b12444c5ad9e20f46822.exe

  • Size

    288KB

  • MD5

    2c087bb64cb5b12444c5ad9e20f46822

  • SHA1

    3c7f3b016a684ca9c61c0ef43cf229d9e48de305

  • SHA256

    965dffc8c73d88f296086b5c6324b2be6ef9cd5041d6d7822370f2a04dc1538b

  • SHA512

    e32e97190f0c167546ae98a21b25a4e42da3e8168c89c40ae8c390aff88324fdf6e8960d1afc51ff7d9f6da9538471249a6d748ca11df035fb2d3ac7bdaa1688

Malware Config

Extracted

Family

arkei

Botnet

Default

Signatures

  • Arkei

    Arkei is an infostealer written in C++.

  • suricata: ET MALWARE Win32/Vidar Variant/Mars CnC Activity (GET)

    suricata: ET MALWARE Win32/Vidar Variant/Mars CnC Activity (GET)

  • suricata: ET MALWARE Win32/Vidar Variant/Mars Stealer CnC Exfil

    suricata: ET MALWARE Win32/Vidar Variant/Mars Stealer CnC Exfil

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2c087bb64cb5b12444c5ad9e20f46822.exe
    "C:\Users\Admin\AppData\Local\Temp\2c087bb64cb5b12444c5ad9e20f46822.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1000
    • C:\Users\Admin\AppData\Local\Temp\urs.0.exe
      "C:\Users\Admin\AppData\Local\Temp\urs.0.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks processor information in registry
      • Suspicious use of WriteProcessMemory
      PID:1996
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\urs.0.exe" & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1984
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 5
          4⤵
          • Delays execution with timeout.exe
          PID:1760
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://yip.su/2N19t7
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1632
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1632 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:752

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\urs.0.exe
    Filesize

    336KB

    MD5

    dcae989d2c708fa2b73374698b1a8acc

    SHA1

    5846cc14d013c09c1f86796aba571ee65daa2d7e

    SHA256

    edfaf15aa4e28a3891b08e7e948f0d08680b492b8ba4ca464ad1b68df0190719

    SHA512

    4216de9f3641ba425cab752c769117f8c52e0087af09ae0413b2afcc2d82cb77ce1da0c5508cfcfa503de8f8f1c4d0b19fe263b65056b69c4de746874e72a0d1

  • C:\Users\Admin\AppData\Local\Temp\urs.0.exe
    Filesize

    336KB

    MD5

    dcae989d2c708fa2b73374698b1a8acc

    SHA1

    5846cc14d013c09c1f86796aba571ee65daa2d7e

    SHA256

    edfaf15aa4e28a3891b08e7e948f0d08680b492b8ba4ca464ad1b68df0190719

    SHA512

    4216de9f3641ba425cab752c769117f8c52e0087af09ae0413b2afcc2d82cb77ce1da0c5508cfcfa503de8f8f1c4d0b19fe263b65056b69c4de746874e72a0d1

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\O9YNQFFZ.txt
    Filesize

    604B

    MD5

    a7179c09eec5d18b79bd97f4730c5450

    SHA1

    c2dee4d38c1b77904976cea28671ca2d56e1b65d

    SHA256

    678fb095f32a57b4e5121338355200ee1c5c723882dc23f05863281b7309c2b3

    SHA512

    3ed7abadfe2eb31d26a1cc7efc771108a9704ef65a86ec923d76931514a20abfd3c12045ed786816f90fe7094dd7cccd1e9a53cdafd0c69e49e6c052fbafbfea

  • \ProgramData\mozglue.dll
    Filesize

    133KB

    MD5

    8f73c08a9660691143661bf7332c3c27

    SHA1

    37fa65dd737c50fda710fdbde89e51374d0c204a

    SHA256

    3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

    SHA512

    0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

  • \ProgramData\nss3.dll
    Filesize

    1.2MB

    MD5

    bfac4e3c5908856ba17d41edcd455a51

    SHA1

    8eec7e888767aa9e4cca8ff246eb2aacb9170428

    SHA256

    e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

    SHA512

    2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

  • \Users\Admin\AppData\Local\Temp\urs.0.exe
    Filesize

    336KB

    MD5

    dcae989d2c708fa2b73374698b1a8acc

    SHA1

    5846cc14d013c09c1f86796aba571ee65daa2d7e

    SHA256

    edfaf15aa4e28a3891b08e7e948f0d08680b492b8ba4ca464ad1b68df0190719

    SHA512

    4216de9f3641ba425cab752c769117f8c52e0087af09ae0413b2afcc2d82cb77ce1da0c5508cfcfa503de8f8f1c4d0b19fe263b65056b69c4de746874e72a0d1

  • \Users\Admin\AppData\Local\Temp\urs.0.exe
    Filesize

    336KB

    MD5

    dcae989d2c708fa2b73374698b1a8acc

    SHA1

    5846cc14d013c09c1f86796aba571ee65daa2d7e

    SHA256

    edfaf15aa4e28a3891b08e7e948f0d08680b492b8ba4ca464ad1b68df0190719

    SHA512

    4216de9f3641ba425cab752c769117f8c52e0087af09ae0413b2afcc2d82cb77ce1da0c5508cfcfa503de8f8f1c4d0b19fe263b65056b69c4de746874e72a0d1

  • \Users\Admin\AppData\Local\Temp\urs.0.exe
    Filesize

    336KB

    MD5

    dcae989d2c708fa2b73374698b1a8acc

    SHA1

    5846cc14d013c09c1f86796aba571ee65daa2d7e

    SHA256

    edfaf15aa4e28a3891b08e7e948f0d08680b492b8ba4ca464ad1b68df0190719

    SHA512

    4216de9f3641ba425cab752c769117f8c52e0087af09ae0413b2afcc2d82cb77ce1da0c5508cfcfa503de8f8f1c4d0b19fe263b65056b69c4de746874e72a0d1

  • \Users\Admin\AppData\Local\Temp\urs.0.exe
    Filesize

    336KB

    MD5

    dcae989d2c708fa2b73374698b1a8acc

    SHA1

    5846cc14d013c09c1f86796aba571ee65daa2d7e

    SHA256

    edfaf15aa4e28a3891b08e7e948f0d08680b492b8ba4ca464ad1b68df0190719

    SHA512

    4216de9f3641ba425cab752c769117f8c52e0087af09ae0413b2afcc2d82cb77ce1da0c5508cfcfa503de8f8f1c4d0b19fe263b65056b69c4de746874e72a0d1

  • \Users\Admin\AppData\Local\Temp\urs.0.exe
    Filesize

    336KB

    MD5

    dcae989d2c708fa2b73374698b1a8acc

    SHA1

    5846cc14d013c09c1f86796aba571ee65daa2d7e

    SHA256

    edfaf15aa4e28a3891b08e7e948f0d08680b492b8ba4ca464ad1b68df0190719

    SHA512

    4216de9f3641ba425cab752c769117f8c52e0087af09ae0413b2afcc2d82cb77ce1da0c5508cfcfa503de8f8f1c4d0b19fe263b65056b69c4de746874e72a0d1

  • \Users\Admin\AppData\Local\Temp\urs.1.exe
    Filesize

    5.3MB

    MD5

    00e93456aa5bcf9f60f84b0c0760a212

    SHA1

    6096890893116e75bd46fea0b8c3921ceb33f57d

    SHA256

    ff3025f9cf19323c5972d14f00f01296d6d7a71547eca7e4016bfd0e1f27b504

    SHA512

    abd2be819c7d93bd6097155cf84eaf803e3133a7e0ca71f9d9cbc3c65e4e4a26415d2523a36adafdd19b0751e25ea1a99b8d060cad61cdfd1f79adf9cd4b4eca

  • memory/1000-54-0x0000000075F21000-0x0000000075F23000-memory.dmp
    Filesize

    8KB

  • memory/1760-91-0x0000000000000000-mapping.dmp
  • memory/1984-88-0x0000000000000000-mapping.dmp
  • memory/1996-67-0x0000000060900000-0x0000000060992000-memory.dmp
    Filesize

    584KB

  • memory/1996-65-0x0000000000400000-0x0000000000670000-memory.dmp
    Filesize

    2.4MB

  • memory/1996-89-0x000000000030E000-0x000000000032F000-memory.dmp
    Filesize

    132KB

  • memory/1996-90-0x0000000000400000-0x0000000000670000-memory.dmp
    Filesize

    2.4MB

  • memory/1996-64-0x00000000001B0000-0x00000000001D9000-memory.dmp
    Filesize

    164KB

  • memory/1996-63-0x000000000030E000-0x000000000032F000-memory.dmp
    Filesize

    132KB

  • memory/1996-60-0x0000000000000000-mapping.dmp